Analysis

  • max time kernel
    511s
  • max time network
    572s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:57

General

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://ee633fb1.396180e98c2b3c886b3635e2.workers.dev/[email protected]"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://ee633fb1.396180e98c2b3c886b3635e2.workers.dev/[email protected]
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.0.1764280747\808417090" -parentBuildID 20230214051806 -prefsHandle 1716 -prefMapHandle 1556 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5091d5d5-c07c-4db1-aa94-4574d1aee7e5} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 1816 2a37220e058 gpu
        3⤵
          PID:4804
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.1.382434867\775832359" -parentBuildID 20230214051806 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5d9b496-5381-4e3f-95d1-a85cbf9a0bcb} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 2456 2a35df89058 socket
          3⤵
            PID:1140
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.2.152131998\1305748684" -childID 1 -isForBrowser -prefsHandle 2984 -prefMapHandle 2980 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {031b4c08-c4f0-4f6b-8f3f-28e13410b622} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 2996 2a375064658 tab
            3⤵
              PID:4844
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.3.2694839\1992143556" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5ba27f0-7adc-4a10-9bc3-b2daee7c22ee} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 3640 2a35df7ab58 tab
              3⤵
                PID:3396
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.4.1860417660\681415051" -childID 3 -isForBrowser -prefsHandle 5164 -prefMapHandle 5152 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dab70b47-647c-449e-b1fc-05cf66f4aa82} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 4512 2a378b29d58 tab
                3⤵
                  PID:5000
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.5.442695330\1576394490" -childID 4 -isForBrowser -prefsHandle 5340 -prefMapHandle 5344 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc5f0e65-bf93-43b7-9304-a4417658ed29} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 5332 2a378b2b858 tab
                  3⤵
                    PID:756
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.6.1319646492\1111143119" -childID 5 -isForBrowser -prefsHandle 5532 -prefMapHandle 5536 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef47d3de-576f-43df-a27e-114801516e9d} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 5520 2a378b2b558 tab
                    3⤵
                      PID:2520
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.7.1466945120\1758553006" -childID 6 -isForBrowser -prefsHandle 5900 -prefMapHandle 5896 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4bd9931-d016-4d23-8f93-93532a38da4a} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 5584 2a378b40d58 tab
                      3⤵
                        PID:4056
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.8.1953304779\70690892" -childID 7 -isForBrowser -prefsHandle 5352 -prefMapHandle 5336 -prefsLen 31221 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98a87e30-9f83-4fed-a90d-72ac98f2e8a5} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 5556 2a378b2bb58 tab
                        3⤵
                          PID:5488
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4812.9.974063456\1257219252" -childID 8 -isForBrowser -prefsHandle 6272 -prefMapHandle 6268 -prefsLen 31221 -prefMapSize 235121 -jsInitHandle 1304 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68c2da4a-4ef6-4a32-b6f2-b772341cd6c8} 4812 "\\.\pipe\gecko-crash-server-pipe.4812" 6280 2a378d0a558 tab
                          3⤵
                            PID:5540

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\activity-stream.discovery_stream.json.tmp
                        Filesize

                        23KB

                        MD5

                        591e2bc053e62e8cea824a5ee0b26e7e

                        SHA1

                        8ef62535f37e92fea6680a93fb5d695770f89f98

                        SHA256

                        05b3580f4ddb44203b2ae5e23e0d9d1531a0e0ac7ba2fb9fca6f6209b99eefaa

                        SHA512

                        cc938ea930a15338146a759eaba07705abdc749f74ca52049c601af897962516403e729e199f78391a6683d0aabebcb354d4648d0b86e470e05f2ff740c907c1

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\cache2\doomed\8690
                        Filesize

                        10KB

                        MD5

                        c8b022593a579e8d2993f3159e4e46b6

                        SHA1

                        e06a34ca620d46fe06efcd42db65fa30fce647e3

                        SHA256

                        a8f1532aa4ba819462e36031f0265f039f49d94ee1c165099f0cfb91c8f3c818

                        SHA512

                        08fdfa09e21a8e78be5d5f506b1c2b4449475997b1660b7e35822dca764b732d8948e34cbe07f76c4744e2c48baf47d266cf5f32a47ea3aed4d6802bd6b6beef

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\cache2\entries\F4EFE37A30D0F14C6AC03FF7949A51CBC2EBC649
                        Filesize

                        13KB

                        MD5

                        e5dd93b7a5fb1f4599343024370d6187

                        SHA1

                        e21b060ca0529e7d7ccc5ad7f090c58e0739eede

                        SHA256

                        f3e29350a7733761f21eddb771de5617298c770efc6b07fea2bbceb22eb2804c

                        SHA512

                        c174282efdf58131db88b2f5b4d89e88bc28f82cf9ca222fc27e3156f95f8021b8f79462e48aaccba345f42e43b0cfcef32bd5762aa403099c81cd9d5bacdb1c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                        Filesize

                        67KB

                        MD5

                        6c651609d367b10d1b25ef4c5f2b3318

                        SHA1

                        0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                        SHA256

                        960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                        SHA512

                        3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                        Filesize

                        44KB

                        MD5

                        39b73a66581c5a481a64f4dedf5b4f5c

                        SHA1

                        90e4a0883bb3f050dba2fee218450390d46f35e2

                        SHA256

                        022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                        SHA512

                        cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                        Filesize

                        33KB

                        MD5

                        0ed0473b23b5a9e7d1116e8d4d5ca567

                        SHA1

                        4eb5e948ac28453c4b90607e223f9e7d901301c4

                        SHA256

                        eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                        SHA512

                        464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                        Filesize

                        33KB

                        MD5

                        c82700fcfcd9b5117176362d25f3e6f6

                        SHA1

                        a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                        SHA256

                        c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                        SHA512

                        d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
                        Filesize

                        67KB

                        MD5

                        df96946198f092c029fd6880e5e6c6ec

                        SHA1

                        9aee90b66b8f9656063f9476ff7b87d2d267dcda

                        SHA256

                        df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                        SHA512

                        43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
                        Filesize

                        45KB

                        MD5

                        a92a0fffc831e6c20431b070a7d16d5a

                        SHA1

                        da5bbe65f10e5385cbe09db3630ae636413b4e39

                        SHA256

                        8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                        SHA512

                        31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                        Filesize

                        45KB

                        MD5

                        6ccd943214682ac8c4ec08b7ec6dbcbd

                        SHA1

                        18417647f7c76581d79b537a70bf64f614f60fa2

                        SHA256

                        ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                        SHA512

                        e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_finance.json
                        Filesize

                        33KB

                        MD5

                        e95c2d2fc654b87e77b0a8a37aaa7fcf

                        SHA1

                        b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                        SHA256

                        384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                        SHA512

                        9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
                        Filesize

                        67KB

                        MD5

                        70ba02dedd216430894d29940fc627c2

                        SHA1

                        f0c9aa816c6b0e171525a984fd844d3a8cabd505

                        SHA256

                        905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                        SHA512

                        3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_games.json
                        Filesize

                        44KB

                        MD5

                        4182a69a05463f9c388527a7db4201de

                        SHA1

                        5a0044aed787086c0b79ff0f51368d78c36f76bc

                        SHA256

                        35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                        SHA512

                        40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_health.json
                        Filesize

                        33KB

                        MD5

                        11711337d2acc6c6a10e2fb79ac90187

                        SHA1

                        5583047c473c8045324519a4a432d06643de055d

                        SHA256

                        150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                        SHA512

                        c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                        Filesize

                        67KB

                        MD5

                        bb45971231bd3501aba1cd07715e4c95

                        SHA1

                        ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                        SHA256

                        47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                        SHA512

                        74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
                        Filesize

                        33KB

                        MD5

                        250acc54f92176775d6bdd8412432d9f

                        SHA1

                        a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                        SHA256

                        19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                        SHA512

                        a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                        Filesize

                        67KB

                        MD5

                        36689de6804ca5af92224681ee9ea137

                        SHA1

                        729d590068e9c891939fc17921930630cd4938dd

                        SHA256

                        e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                        SHA512

                        1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
                        Filesize

                        33KB

                        MD5

                        2d69892acde24ad6383082243efa3d37

                        SHA1

                        d8edc1c15739e34232012bb255872991edb72bc7

                        SHA256

                        29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                        SHA512

                        da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
                        Filesize

                        68KB

                        MD5

                        80c49b0f2d195f702e5707ba632ae188

                        SHA1

                        e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                        SHA256

                        257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                        SHA512

                        972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_online_communities.json
                        Filesize

                        67KB

                        MD5

                        37a74ab20e8447abd6ca918b6b39bb04

                        SHA1

                        b50986e6bb542f5eca8b805328be51eaa77e6c39

                        SHA256

                        11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                        SHA512

                        49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
                        Filesize

                        45KB

                        MD5

                        b1bd26cf5575ebb7ca511a05ea13fbd2

                        SHA1

                        e83d7f64b2884ea73357b4a15d25902517e51da8

                        SHA256

                        4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                        SHA512

                        edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
                        Filesize

                        44KB

                        MD5

                        5b26aca80818dd92509f6a9013c4c662

                        SHA1

                        31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                        SHA256

                        dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                        SHA512

                        29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_real_estate.json
                        Filesize

                        67KB

                        MD5

                        9899942e9cd28bcb9bf5074800eae2d0

                        SHA1

                        15e5071e5ed58001011652befc224aed06ee068f

                        SHA256

                        efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                        SHA512

                        9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_reference.json
                        Filesize

                        56KB

                        MD5

                        567eaa19be0963b28b000826e8dd6c77

                        SHA1

                        7e4524c36113bbbafee34e38367b919964649583

                        SHA256

                        3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                        SHA512

                        6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_science.json
                        Filesize

                        56KB

                        MD5

                        7a8fd079bb1aeb4710a285ec909c62b9

                        SHA1

                        8429335e5866c7c21d752a11f57f76399e5634b6

                        SHA256

                        9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                        SHA512

                        8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_shopping.json
                        Filesize

                        67KB

                        MD5

                        97d4a0fd003e123df601b5fd205e97f8

                        SHA1

                        a802a515d04442b6bde60614e3d515d2983d4c00

                        SHA256

                        bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                        SHA512

                        111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_sports.json
                        Filesize

                        56KB

                        MD5

                        ce4e75385300f9c03fdd52420e0f822f

                        SHA1

                        85c34648c253e4c88161d09dd1e25439b763628c

                        SHA256

                        44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                        SHA512

                        d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\nb_model_build_attachment_travel.json
                        Filesize

                        67KB

                        MD5

                        48139e5ba1c595568f59fe880d6e4e83

                        SHA1

                        5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                        SHA256

                        4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                        SHA512

                        57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qzr7kws6.default-release\personality-provider\recipe_attachment.json
                        Filesize

                        1KB

                        MD5

                        be3d0f91b7957bbbf8a20859fd32d417

                        SHA1

                        fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                        SHA256

                        fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                        SHA512

                        8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                        Filesize

                        442KB

                        MD5

                        85430baed3398695717b0263807cf97c

                        SHA1

                        fffbee923cea216f50fce5d54219a188a5100f41

                        SHA256

                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                        SHA512

                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                        Filesize

                        8.0MB

                        MD5

                        a01c5ecd6108350ae23d2cddf0e77c17

                        SHA1

                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                        SHA256

                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                        SHA512

                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                        Filesize

                        7KB

                        MD5

                        73dcad6d8dc811384f07751cde9ca753

                        SHA1

                        8f72cd328ba05e719ff377ee685c6a5029233ac0

                        SHA256

                        6d51098a5e0236517bb175ad21ffe3e3d0ae18047c78b96a2809ede8fd86e40d

                        SHA512

                        7bfcb9d81eed9575419adddfba0adac3d296d58baa7d9a721eb534f3d993cfacc2a787bcad9a0b72fd5a27bf7ee6aed52acb6028e7365e9ee423f387c890f951

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\bookmarkbackups\bookmarks-2024-05-22_11_JkL4jvSueFH6SMjiN1dWRg==.jsonlz4
                        Filesize

                        1014B

                        MD5

                        631980835d626d13447207c26ddba801

                        SHA1

                        48a949919ef0d1d30d0d7b43f372d720986c537e

                        SHA256

                        c750624e8d3bf2b79a845fcf4e6d8a5c8e1797e385a99b4b285096961194e083

                        SHA512

                        900c4001eed201bbdb744cccfd84ece6312adfbd46be8fbab9eda496a87bfad07214e56efc59307c1fed423a82aa3fa05aea4d83c8853307b7a24a4b11b4df04

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\broadcast-listeners.json
                        Filesize

                        216B

                        MD5

                        a615cf28e5724a519faba3bafd62d403

                        SHA1

                        eed89709bcb01b189a1a59772ae71cb967876220

                        SHA256

                        4f2f4fdcc91309c4d2abe9eeec719eae486a025f2627c5748e3f64acbbb88d81

                        SHA512

                        bc9f0b2354f46cdfc21711400c57f7ae030504b83ab030d504fe3bda3510bed708abc65a1e66f5e6ff490b60498bb87952897e307723290fdf5d98476133bc07

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                        Filesize

                        997KB

                        MD5

                        fe3355639648c417e8307c6d051e3e37

                        SHA1

                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                        SHA256

                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                        SHA512

                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                        Filesize

                        116B

                        MD5

                        3d33cdc0b3d281e67dd52e14435dd04f

                        SHA1

                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                        SHA256

                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                        SHA512

                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                        Filesize

                        479B

                        MD5

                        49ddb419d96dceb9069018535fb2e2fc

                        SHA1

                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                        SHA256

                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                        SHA512

                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                        Filesize

                        372B

                        MD5

                        8be33af717bb1b67fbd61c3f4b807e9e

                        SHA1

                        7cf17656d174d951957ff36810e874a134dd49e0

                        SHA256

                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                        SHA512

                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                        Filesize

                        11.8MB

                        MD5

                        33bf7b0439480effb9fb212efce87b13

                        SHA1

                        cee50f2745edc6dc291887b6075ca64d716f495a

                        SHA256

                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                        SHA512

                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                        Filesize

                        1KB

                        MD5

                        688bed3676d2104e7f17ae1cd2c59404

                        SHA1

                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                        SHA256

                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                        SHA512

                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                        Filesize

                        1KB

                        MD5

                        937326fead5fd401f6cca9118bd9ade9

                        SHA1

                        4526a57d4ae14ed29b37632c72aef3c408189d91

                        SHA256

                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                        SHA512

                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\prefs-1.js
                        Filesize

                        11KB

                        MD5

                        7c127df97122cd7e5676a11fc49f4c3b

                        SHA1

                        80fc00566bb75851d34c5e2f23a549f93ffc5e2c

                        SHA256

                        e87b0d81832cb5cface6b9e762f8b67946c6d22c13be38fd59141a8408316608

                        SHA512

                        2c7d5286ac0ab2bfb1e9dc64c8f606a45c2d989d1b0e01b5939acd54a100198b7dcac66e1182a1b66e42290c351dafe62bec952c9e113fcd40a6a0fa836a7f53

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\prefs-1.js
                        Filesize

                        8KB

                        MD5

                        6ab7ea91efaa3d5939b34a6e71d6b654

                        SHA1

                        ad5dbaaf691bf906a8352bf74638e56049116ea6

                        SHA256

                        78bfd529b72929e8a5f57e4dc00dbc93fea70b28758d117a8d194a230326fa30

                        SHA512

                        6e63f47693999d92b70fb45d4e564ae46ca61e671aedab88813480d6c4cad99b07371eae9e770e302747c9687bbd64bfeda20fef15f96f5a8c98d8352aa713dc

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\prefs-1.js
                        Filesize

                        10KB

                        MD5

                        d12613676df33fc47c096a667ef28926

                        SHA1

                        aed3e0fb9c60647c18d3dd75abd3e85b2167f8c3

                        SHA256

                        4c20f9bb00a7a4971df5baef7f6a1b6a85325d3e337cfc746dfea324bb57fc6d

                        SHA512

                        c8f9058b6db95c2c2ba47b2cba5373962af4949672019585c2830cbb7ba4d15a8c5300b94da865c0d96999acea01bdd46c439960499155e018be7e7312a42da3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\prefs-1.js
                        Filesize

                        10KB

                        MD5

                        e1cfc654e17684b83bce5086dac485a9

                        SHA1

                        ff26dbb0ece41bd9eaf20d6a0407cf01732babe2

                        SHA256

                        fc95d6d7c9ec01c903d6efee667ad3a5ccd22653c502de051db2840c970365a2

                        SHA512

                        46a20e2f8b5cd92cf712d568133bab1419b7eeaf83dcbdb4f693ceb6ff07604142cf6c403d179bb6f0d423db0f1f2b2968c93fac0b76a31fd4dafcb9a63b18c1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\prefs-1.js
                        Filesize

                        10KB

                        MD5

                        c8085ccb57ae9fe116efc8a78526e6f8

                        SHA1

                        1fd145d0084ea2ac820b6a0a1008e0d048f7c93b

                        SHA256

                        b4dcba39a4fa488544081f207ca3434dc89de5e89136da2c7e56f3ee1dce8827

                        SHA512

                        67a6a1f99062910c2d71650c46bda13891b34b102c46a0d92b9d13d5beddd8019dffffd18300add47650f8620b8cbbeeff9de57cef01f2bf494837897c3bd7fe

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\prefs.js
                        Filesize

                        6KB

                        MD5

                        17807e10f62aa5c06804bc5750c9d678

                        SHA1

                        eab4e4cdd995f351f0897a372dd52d0d4eb8f408

                        SHA256

                        2d5028b1101d5ea7ed601946027c1a9a483ab24c6a7ae1258e1c27e373a95c34

                        SHA512

                        cc0c3720abb3b289fef8a9d5f9883b4fe7b506b6955164d637344d78742a228af5333faee2a7adab0c35fd1a6aaf795bd7378c355f10c6c494f9f3bddc5f101e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\sessionCheckpoints.json
                        Filesize

                        90B

                        MD5

                        c4ab2ee59ca41b6d6a6ea911f35bdc00

                        SHA1

                        5942cd6505fc8a9daba403b082067e1cdefdfbc4

                        SHA256

                        00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                        SHA512

                        71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        1KB

                        MD5

                        0c742a0e31df673f4a4aaacfbd24f94e

                        SHA1

                        6e01954e89130d21544c449e7590c25ab70605ed

                        SHA256

                        15598010ef4a72d380bc78f0a1c6726aeb83b307c548f85468d196a099864b47

                        SHA512

                        06c285e3615cc77af8cde6c39e4277bcbeeb3ff843351e958ff2ac6ecf9cd1262e72f109d9054c2fea191c1b51b618442e7b17fa05512af9ca500f6e2887b2db

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\sessionstore-backups\recovery.jsonlz4
                        Filesize

                        8KB

                        MD5

                        2ede1d44ac9af40d206a4ca2c3f89885

                        SHA1

                        681f190e176b8e472665f1b66cff09484b0d5a10

                        SHA256

                        ab377ddb6cc834473258afc7779eff4c394b5efa8b5bf24c44b40831a18e7bb5

                        SHA512

                        6e3a9ae85811c96f1ed142e38ca9b0c7e112650d7e0f62bedb45409ace87e6ff58f90bb0065f26163a8a461870a543a5f83a432bb8d248116a9cac3d7a3a9a99

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qzr7kws6.default-release\targeting.snapshot.json
                        Filesize

                        4KB

                        MD5

                        9ad172584ba3ea7c5239c02350b34b52

                        SHA1

                        bcd126feac5ac3d0f17e9bdf18c54104d514122e

                        SHA256

                        59c2341c4d32e4e8c5c79c90fe187862de7f03e79f053e374faa93f210ff22fa

                        SHA512

                        53e72aad7b827357116f0ff6b91954e3a4377b653fd99b8dab6a383e193afa9af29f05d9f30c9ac627ab0e342dcf6c58d0b55dbbf9f246e7b870de0ec5146b06